AV:N/AC:H/Au:N/C:C/I:C/A:C/E:F/RL:W/RC:C
-
A vulnerability exists in the IOS HTTP server in which HTML code inserted into dynamically generated output, such as the output from a show buffers command, will be passed to the browser requesting the page. This HTML code could be interpreted by the client browser and potentially execute malicious commands against the device or other possible cross-site scripting attacks. Successful exploitation of this vulnerability requires that a user browse a page containing dynamic content in which HTML commands have been injected.
Cisco will be making free software available to address this vulnerability for affected customers. There are workarounds available to mitigate the effects of the vulnerability.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20051201-http.
-
This section provides details on affected products.
Vulnerable Products
This security advisory applies to all Cisco products that run Cisco IOS Software versions 11.0 through 12.4 with the HTTP server enabled. A system which contains the IOS HTTP server or HTTP secure server, but does not have it enabled, is not affected.
To determine if the HTTP server is running on your device, issue the show ip http server status and show ip http server secure status commands at the prompt and look for output similar to:
Router>show ip http server status HTTP server status: Enabled
If the device is not running the HTTP server, you should see output similar to:
Router>show ip http server status HTTP server status: Disabled
Any version of Cisco IOS prior to the versions which will be listed in the Fixed Software section below may be vulnerable.
Products Confirmed Not Vulnerable
Cisco IOS XR is not affected.
To determine the software running on a Cisco product, log in to the device and issue the show version command to display the system banner. Cisco IOS Software will identify itself as "Internetwork Operating System Software" or simply "IOS". On the next line of output, the image name will be displayed between parentheses, followed by "Version" and the IOS release name. Other Cisco devices will not have the show version command or will give different output.
The following example identifies a Cisco product running IOS release 12.3(6) with an installed image name of C3640-I-M:
Cisco Internetwork Operating System Software IOS (tm) 3600 Software (C3640-I-M), Version 12.3(6), RELEASE SOFTWARE (fc3)
The next example shows a product running IOS release 12.3(11)T3 with an image name of C3845-ADVIPSERVICESK9-M:
Cisco IOS Software, 3800 Software (C3845-ADVIPSERVICESK9-M), Version 12.3(11)T3, RELEASE SOFTWARE (fc4) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2005 by Cisco Systems, Inc.
Additional information about Cisco IOS release naming can be found at http://www.cisco.com/warp/public/620/1.html.
No other Cisco products are currently known to be affected by these vulnerabilities.
-
The Cisco IOS Web browser interface (which enables the device to perform as an HTTP server) allows configuration and monitoring of a router or access server using any web browser. This feature was introduced in IOS 11.0.
A vulnerability exists in the IOS HTTP server in which HTML code inserted into dynamically generated output, such as the output from a show buffers command, will be passed to the browser requesting the page. This HTML code could be interpreted by the browser and potentially execute malicious commands against the device or other possible cross-site scripting attacks.
In order to be vulnerable to the cross-site scripting attack, a user must browse and view the content during the same period of time the injected code exists in memory. On the other hand, if a user does not browse contaminated dynamic content on the device, then exploitation is not possible.
A proof of concept exploit exists for this vulnerability, in which the exploit attempts to reset the enable password on the device. For the attack to work against the device itself, the user browsing tainted dynamic content on the router will only be able to execute commands at or below the privilege level for which they are authenticated and authorized for on the device.
This vulnerability is documented in Cisco Bug ID CSCsc64976 ( registered customers only) .
-
If the HTTP server is not used for any legitimate purposes on the device, it is a best practice to disable it by issuing the following commands in configure mode:
no ip http server no ip http secure-server
Disable the HTTP WEB_EXEC Service
A feature was introduced in 12.3(14)T and later in which selective HTTP and HTTPS services could be enabled or disabled. The WEB_EXEC service provides a facility to configure the box and retrieve the current state of the box from remote clients.
It is possible to disable the WEB_EXEC service while still leaving other HTTP services active. If an installation does not require the use of the WEB_EXEC service, then it may be disabled using the following procedure:
-
Verify the list of all session modules.
Router#show ip http server session-module HTTP server application session modules: Session module Name Handle Status Secure-status Description HTTP_IFS 1 Active Active HTTP based IOS File Server HOME_PAGE 2 Active Active IOS Homepage Server QDM 3 Active Active QOS Device Manager Server QDM_SA 4 Active Active QOS Device Manager Signed Applet Server WEB_EXEC 5 Active Active HTTP based IOS EXEC Server IXI 6 Active Active IOS XML Infra Application Server IDCONF 7 Active Active IDCONF HTTP(S) Server XSM 8 Active Active XML Session Manager VDM 9 Active Active VPN Device Manager Server XML_Api 10 Active Active XML Api ITS 11 Active Active IOS Telephony Service ITS_LOCDIR 12 Active Active ITS Local Directory Search CME_SERVICE_URL 13 Active Active CME Service URL CME_AUTH_SRV_LOGIN 14 Active Active CME Authentication Server IPS_SDEE 15 Active Active IOS IPS SDEE Server tti-petitioner 16 Active Active TTI Petitioner
-
Create a list of session modules that are required, in this example
it would be everything other than WEB_EXEC.
Router#configuration terminal Router(config)#ip http session-module-list exclude_webexec HTTP_IFS,HOME_PAGE,QDM,QDM_SA,IXI,IDCONF,XSM,VDM,XML_Api, ITS,ITS_LOCDIR,CME_SERVICE_URL,CME_AUTH_SRV_LOGIN,IPS_SDEE,tti-petitioner
-
Selectively enable HTTP/HTTPS applications that will service incoming
HTTP requests from remote clients.
Router(config)#ip http active-session-modules exclude_webexec Router(config)#ip http secure-active-session-modules exclude_webexec Router(config)#exit
-
Verify the list of all session modules, and ensure WEB_EXEC is not
active.
Router#show ip http server session-module HTTP server application session modules: Session module Name Handle Status Secure-status Description HTTP_IFS 1 Active Active HTTP based IOS File Server HOME_PAGE 2 Active Active IOS Homepage Server QDM 3 Active Active QOS Device Manager Server QDM_SA 4 Active Active QOS Device Manager Signed Applet Server WEB_EXEC 5 Inactive Inactive HTTP based IOS EXEC Server IXI 6 Active Active IOS XML Infra Application Server IDCONF 7 Active Active IDCONF HTTP(S) Server XSM 8 Active Active XML Session Manager VDM 9 Active Active VPN Device Manager Server XML_Api 10 Active Active XML Api ITS 11 Active Active IOS Telephony Service ITS_LOCDIR 12 Active Active ITS Local Directory Search CME_SERVICE_URL 13 Active Active CME Service URL CME_AUTH_SRV_LOGIN 14 Active Active CME Authentication Server IPS_SDEE 15 Active Active IOS IPS SDEE Server tti-petitioner 16 Active Active TTI Petitioner
For further information on selective enabling of applications using an HTTP or secure HTTP server, consult the Cisco IOS network management configuration guide, release 12.4T at: http://www.cisco.com/en/US/docs/ios/netmgmt/configuration/guide/nm_http_app_enable.html
Avoid the use of Web-based SHOW commands
Successful exploitation of this vulnerability requires an unsuspecting user to request dynamic content from the device via the "show" commands which are available. Avoiding the use of those commands via the web interface until an upgrade to fixed software is possible may be perfectly legitimate for some installations.
-
Verify the list of all session modules.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. Cisco recommends upgrading to the latest available release where possible.
Major Release
     Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2DA
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
12.0(33)S
12.0(32)S6
Vulnerable; first fixed in 12.0S
Vulnerable; first fixed in 12.0S
Vulnerable; first fixed in 12.2
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.0S
12.0(32)SY9a
12.0(32)SY3
12.0(30)SZ4
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
12.0(5)WC14
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Not Vulnerable
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Not Vulnerable
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Affected 12.1-Based Releases
First Fixed Release
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2SE
Vulnerable; first fixed in 12.1EA
Vulnerable; first fixed in 12.1EA
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2DA
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
12.1(26)E8
12.1(27b)E1
12.1(22)EA7
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.3BC
12.1(19)EO6
Vulnerable; first fixed in 12.2EWA
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; first fixed in 12.2
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.1EA
Affected 12.2-Based Releases
First Fixed Release
12.2(27c)
12.2(29b)
12.2(28d)
12.2(26c)
12.2(34)
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.2S
12.2(10)DA7
12.2(12)DA11
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.2EWA
12.2(25)EWA8
12.2(25)EWA6
12.2(25)EWA11
12.2(35)EX
12.2(37)EY
Vulnerable; migrate to any release in 12.2SEE
Vulnerable; migrate to any release in 12.2SEE
Vulnerable; migrate to any release in 12.2SEG
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2IXD
Vulnerable; first fixed in 12.2IXD
Vulnerable; first fixed in 12.2IXD
12.2(18)IXD1
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.3JA
Vulnerable; first fixed in 12.3JK
Vulnerable; first fixed in 12.3
12.2(15)MC2h
12.2(14)S18
12.2(18)S13
12.2(25)S11
12.2(20)S13
12.2(31)SB3x
12.2(28)SB2
12.2(31)SB2
Vulnerable; first fixed in 12.2SB
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.2(35)SE
Vulnerable; migrate to any release in 12.2SEE
Vulnerable; migrate to any release in 12.2SEE
Vulnerable; migrate to any release in 12.2SEE
Vulnerable; migrate to any release in 12.2SEE
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.2(25)SG2
12.2(31)SG1
12.2(31)SG
12.2(31)SGA6
12.2(31)SGA
12.2(31)SGA3
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
12.2(29)SM2
12.2(18)SO7
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.2(29)SV3
12.2(29b)SV
12.2(27)SV5
12.2(28)SV2
12.2(29a)SV1
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.2(25)SW11
Vulnerable; first fixed in 12.2SXF
Vulnerable; first fixed in 12.2SXF
Vulnerable; first fixed in 12.2SXD
12.2(18)SXD7b
12.2(18)SXE6b
12.2(18)SXF15a
12.2(18)SXF5
12.2(18)SXF17a
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2S
Vulnerable; first fixed in 12.2S
Vulnerable; first fixed in 12.3
12.2(8)TPC10b
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3JA
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.3
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.3
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.2SXD
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.3
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4
12.2(13)ZH9
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
12.2(18)ZU2
Vulnerable; first fixed in 12.2SB
Not Vulnerable
12.2(18)ZYA
Affected 12.3-Based Releases
First Fixed Release
12.3(17c)
12.3(18)
Vulnerable; first fixed in 12.4
12.3(21)BC
12.3(17b)BC5
Vulnerable; first fixed in 12.4
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
12.3(8)JA
12.3(7)JA3
12.3(2)JA6
12.3(4)JA2
12.3(8)JEA
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.3(8)JK
12.3(2)JK3
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.3(4)TPC11b
Vulnerable; first fixed in 12.4T
12.3(2)XA6
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
12.3(2)XC5
Vulnerable; first fixed in 12.4
12.3(2)XE5
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
12.3(7)XI9
Vulnerable; first fixed in 12.3YX
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.4
12.3(7)XR7
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.3YX
12.3(8)XX2d
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.3YX
12.3(8)YG6
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.4T
12.3(11)YK3
12.3(14)YM10
Vulnerable; first fixed in 12.4T
12.3(11)YS2
Vulnerable; first fixed in 12.4T
Vulnerable; first fixed in 12.4XB
12.3(14)YX8
12.3(11)YZ2
Vulnerable; first fixed in 12.4T
Affected 12.4-Based Releases
First Fixed Release
12.4(7)
12.4(5c)
12.4(3g)
Not Vulnerable
12.4(3g)JA
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.4(11)MD
Not Vulnerable
12.4(6)MR
Not Vulnerable
12.4(2)T6
12.4(6)T
12.4(4)T5
Vulnerable; first fixed in 12.4T
12.4(2)XB6
12.4(4)XC6
12.4(4)XD4
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Affected 15.0-Based Releases
First Fixed Release
There are no affected 15.0 based releases
Affected 15.1-Based Releases
First Fixed Release
There are no affected 15.1 based releases
-
This vulnerability was disclosed in a public posting to the Bugtraq mailing list.
We would like to thank iDefense for finding and initially reporting this vulnerability to us.
We would also like to thank Mr. Adrian Pastor from ProCheckup Ltd for sharing information with us about another possible vector into this vulnerability. His research paper is available at http://www.procheckup.com/vulnerability_manager/vulnerabilities/paper-04 .
The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 2.0
29-March-2010
Updated the Software Versions and Fixes section.
Revision 1.3
22-October-2009
Updated the Exploitation and Public Announcements to include additional researcher information.
Revision 1.2
19-June-2009
Revised the Disable the HTTP WEB_EXEC Service section.
Revision 1.1
14-January-2006
Added additional advisory credits.
Revision 1.0
1-December-2005
Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.